-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3246
     Multiple vulnerabilities in IBM Java Runtime affect ITCAM for SOA
                              27 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Tivoli Composite Application Manager for SOA
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11771 CVE-2019-4473 

Reference:         ESB-2019.3239
                   ESB-2019.3039
                   ESB-2019.2919

Original Bulletin: 
   http:s//www.ibm.com/support/docview.wss?uid=ibm11071690

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM Java Runtime affect ITCAM for SOA

Product:             Tivoli Composite Application Manager for SOA
Software version:    All Versions
Operating system(s): AIX, Linux, Solaris, Windows
Reference #:         1071690

Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version 6/7
used by ITCAM for SOA. ITCAM for SOA has addressed the applicable CVEs.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether additional Java
vulnerabilities are applicable to your code. For a complete list of
vulnerabilities, refer to the "IBM Java SDK Security Bulletin", located in the
References section for more information.

CVEID: CVE-2019-4473
DESCRIPTION: Multiple binaries in IBM SDK, Java Technology Edition on the AIX
platform use insecure absolute RPATHs, which may facilitate code injection and
privilege elevation by local users.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163984 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-11771
DESCRIPTION: Eclipse OpenJ9 could allow a local attacker to gain elevated
privileges on the system, caused by the inclusion of unused RPATHS in AIX
builds. An attacker could exploit this vulnerability to inject code and gain
elevated privileges on the system.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163989 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Tivoli Composite Application Manager for SOA v7.2.0 - 7.2.0.1 Interim Fix
14

Remediation/Fixes

Product                                             VRMF         APAR         Remediation / First Fix

IBM Tivoli Composite Application Manager for SOA    7.2.0.1      IJ18491      7.2.0.1-TIV-ITCAMSOA-IF0015

Workarounds and Mitigations

None

Change History

23 August 2019: Original version published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rsnK
-----END PGP SIGNATURE-----